Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 00:02

General

  • Target

    de81ef356acc2e199252f8fe2a894c36c6e327d5efd3abaaa7df477f3942e33b.msi

  • Size

    720KB

  • MD5

    67d8f0f4203f74c7dc9c3ea8a00ab6b8

  • SHA1

    ca6fd6caed882f183bc25963c4ea7f11923d7680

  • SHA256

    de81ef356acc2e199252f8fe2a894c36c6e327d5efd3abaaa7df477f3942e33b

  • SHA512

    3b71d35bd608d6f1b970faeb641b9347dd48f686295b18ffac96f121c227c203527892ef298705687a9084bd2aca2171b23d52316c337891a63ef00e85c1b366

  • SSDEEP

    12288:QwHL0D7lkCPumy9chfA+tl8B0igC+/NHBh1SMHs:lHL01/zyt+b8BtZKBzSE

Malware Config

Extracted

Family

icedid

Campaign

787509923

C2

kamintrewftor.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\de81ef356acc2e199252f8fe2a894c36c6e327d5efd3abaaa7df477f3942e33b.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1960
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding E92915BBD0BAF3C9C4ADDD27DF8153B6
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI20AB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7152021 1 test.cs!Test.CustomActions.MyAction
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\tmp2750.dll",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1656
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1684
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000049C" "0000000000000320"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2750.dll
    Filesize

    269KB

    MD5

    fe23c1657eccf74fc9e485ded167f630

    SHA1

    f707f77dfb0f3f23da5e4dce506b4558208055ad

    SHA256

    afe2b43e94e5d692cef60520a7f7b144cedb1d91fe9b4ad49aa50a3a123c326a

    SHA512

    831324000bde8ca56652465e1ed33ea812369513e930a694a96f82b45b9f7e4aac8a21f5f6206da9dc75b4e38f4cc09f9d9cf71ad15c7ced0e44d7771a705a89

  • C:\Windows\Installer\MSI20AB.tmp
    Filesize

    413KB

    MD5

    b5a9278e30c10a94be5d8c7242eb1542

    SHA1

    0b9551bd0f7abc9c0a21014e73c4b5800420aee6

    SHA256

    e1bd934ca2a5b3cfc16f71758ffb0a00ec026eead4693409fa3a3af470935aff

    SHA512

    0f5e9a429c20b9eb089ab928022ea1dc3a45c3ac5b381274c33ff02c9f45bcca05d428db8221928e312540bc064afa7616d21f78ea050af41d2829c8c061161c

  • \Users\Admin\AppData\Local\Temp\tmp2750.dll
    Filesize

    269KB

    MD5

    fe23c1657eccf74fc9e485ded167f630

    SHA1

    f707f77dfb0f3f23da5e4dce506b4558208055ad

    SHA256

    afe2b43e94e5d692cef60520a7f7b144cedb1d91fe9b4ad49aa50a3a123c326a

    SHA512

    831324000bde8ca56652465e1ed33ea812369513e930a694a96f82b45b9f7e4aac8a21f5f6206da9dc75b4e38f4cc09f9d9cf71ad15c7ced0e44d7771a705a89

  • \Users\Admin\AppData\Local\Temp\tmp2750.dll
    Filesize

    269KB

    MD5

    fe23c1657eccf74fc9e485ded167f630

    SHA1

    f707f77dfb0f3f23da5e4dce506b4558208055ad

    SHA256

    afe2b43e94e5d692cef60520a7f7b144cedb1d91fe9b4ad49aa50a3a123c326a

    SHA512

    831324000bde8ca56652465e1ed33ea812369513e930a694a96f82b45b9f7e4aac8a21f5f6206da9dc75b4e38f4cc09f9d9cf71ad15c7ced0e44d7771a705a89

  • \Users\Admin\AppData\Local\Temp\tmp2750.dll
    Filesize

    269KB

    MD5

    fe23c1657eccf74fc9e485ded167f630

    SHA1

    f707f77dfb0f3f23da5e4dce506b4558208055ad

    SHA256

    afe2b43e94e5d692cef60520a7f7b144cedb1d91fe9b4ad49aa50a3a123c326a

    SHA512

    831324000bde8ca56652465e1ed33ea812369513e930a694a96f82b45b9f7e4aac8a21f5f6206da9dc75b4e38f4cc09f9d9cf71ad15c7ced0e44d7771a705a89

  • \Users\Admin\AppData\Local\Temp\tmp2750.dll
    Filesize

    269KB

    MD5

    fe23c1657eccf74fc9e485ded167f630

    SHA1

    f707f77dfb0f3f23da5e4dce506b4558208055ad

    SHA256

    afe2b43e94e5d692cef60520a7f7b144cedb1d91fe9b4ad49aa50a3a123c326a

    SHA512

    831324000bde8ca56652465e1ed33ea812369513e930a694a96f82b45b9f7e4aac8a21f5f6206da9dc75b4e38f4cc09f9d9cf71ad15c7ced0e44d7771a705a89

  • \Windows\Installer\MSI20AB.tmp
    Filesize

    413KB

    MD5

    b5a9278e30c10a94be5d8c7242eb1542

    SHA1

    0b9551bd0f7abc9c0a21014e73c4b5800420aee6

    SHA256

    e1bd934ca2a5b3cfc16f71758ffb0a00ec026eead4693409fa3a3af470935aff

    SHA512

    0f5e9a429c20b9eb089ab928022ea1dc3a45c3ac5b381274c33ff02c9f45bcca05d428db8221928e312540bc064afa7616d21f78ea050af41d2829c8c061161c

  • \Windows\Installer\MSI20AB.tmp
    Filesize

    413KB

    MD5

    b5a9278e30c10a94be5d8c7242eb1542

    SHA1

    0b9551bd0f7abc9c0a21014e73c4b5800420aee6

    SHA256

    e1bd934ca2a5b3cfc16f71758ffb0a00ec026eead4693409fa3a3af470935aff

    SHA512

    0f5e9a429c20b9eb089ab928022ea1dc3a45c3ac5b381274c33ff02c9f45bcca05d428db8221928e312540bc064afa7616d21f78ea050af41d2829c8c061161c

  • memory/688-60-0x0000000000000000-mapping.dmp
  • memory/688-64-0x00000000020A0000-0x0000000002110000-memory.dmp
    Filesize

    448KB

  • memory/688-63-0x0000000001F50000-0x0000000001F5A000-memory.dmp
    Filesize

    40KB

  • memory/688-62-0x0000000001EA0000-0x0000000001ECE000-memory.dmp
    Filesize

    184KB

  • memory/1656-66-0x0000000000000000-mapping.dmp
  • memory/1656-72-0x00000000002A0000-0x00000000002A9000-memory.dmp
    Filesize

    36KB

  • memory/1944-56-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB